Chalk Talk
Chalk Talk
  • 5
  • 119 311
Learning with errors: Encrypting with unsolvable equations
Learning with errors scheme.
This video uses only equations, but you can use the language of linear algebra (matrices, dot products) to discuss lattices and learning with errors. Check out the resources below for more information.
Created by Kelsey Houston-Edwards (www.kelseyhoustonedwards.com)
Sponsored by Wire (www.wire.com)
________
Post-Quantum Cryptography: ua-cam.com/video/_C5dkUiiQnw/v-deo.html
Lattice-Based Cryptography: ua-cam.com/video/QDdOoYdb748/v-deo.html
________
Timestamps
0:00 - Introduction
0:35 - Learning without errors
1:58 - Introducing errors
3:36 - Modular arithmetic
3:59 - Encrypting 0 or 1
7:14 - Relationship to lattices
________
Modular arithmetic (wiki): en.wikipedia.org/wiki/Modular_arithmetic
Modular arithmetic (Khan Academy): www.khanacademy.org/computing/computer-science/cryptography/modarithmetic/a/what-is-modular-arithmetic
Modular arithmetic (video, blackpenredpen): ua-cam.com/video/6dZLq77gSGU/v-deo.html
LWE (expository notes): cims.nyu.edu/~regev/papers/lwesurvey.pdf
LWE (lecture): ua-cam.com/video/K_fNK04yG4o/v-deo.html
Encryption from LWE (lecture notes): courses.grainger.illinois.edu/cs598dk/fa2019/Files/lecture10.pdf
Kyber (website): pq-crystals.org/kyber/index.shtml
Переглядів: 29 039

Відео

Lattice-based cryptography: The tricky math of dots
Переглядів 47 тис.Рік тому
Lattices are seemingly simple patterns of dots. But they are the basis for some seriously hard math problems. Created by Kelsey Houston-Edwards (www.kelseyhoustonedwards.com) Sponsored by Wire (www.wire.com) Post-Quantum Cryptography: ua-cam.com/video/_C5dkUiiQnw/v-deo.html Learning with Errors: Coming January 5, 2023 Timestamps 0:00 - Post-quantum cryptography introduction 0:58 - Basis vectors...
Post-quantum cryptography: Security after Shor’s algorithm
Переглядів 20 тис.Рік тому
What’s the current status of the NIST Post-Quantum Cryptography Standardization? Find out here: csrc.nist.gov/Projects/Post-Quantum-Cryptography Created by Kelsey Houston-Edwards (www.kelseyhoustonedwards.com) Sponsored by Wire (www.wire.com) Lattice-Based Cryptography: ua-cam.com/video/QDdOoYdb748/v-deo.html Learning with Errors: Coming Jan 5, 2023 Timestamps 0:00 - National Institute of Stand...
Messaging layer security: Encrypting a group chat
Переглядів 10 тис.2 роки тому
How do you keep the messages in a group chat secure? Messaging layer security (MLS). The Double Ratchet algorithm provides end-to-end encryption for text messages between two people. But securing a group chat is much harder. MLS is the first standardized multi-party “key exchange” - a protocol for communication among groups of people or devices. Resources: Video on the Double Ratchet algorithm:...
Double ratchet algorithm: The ping-pong game encrypting Signal and WhatsApp
Переглядів 13 тис.2 роки тому
How do text messaging services like Signal and WhatsApp keep your text messages secure? The Double Ratchet algorithm. Let’s say Alice wants to send Bob an end-to-end encrypted message. She uses a key to lock up the message and Bob uses the same key to unlock the message. But what if they want to send a bunch of messages back and forth? Using the same key the whole time is not very secure. It wo...

КОМЕНТАРІ

  • @BooleanDisorder
    @BooleanDisorder 8 годин тому

    Why was I not notified you had this channel... bad youtube algorithm!

  • @HassiePaya-y3f
    @HassiePaya-y3f 2 дні тому

    Leannon Harbors

  • @SailsburyCamille
    @SailsburyCamille 3 дні тому

    9539 Blair Landing

  • @ultimaz100
    @ultimaz100 4 дні тому

    It would be great to see more Americans involved in the tech industry. Imagine the same presentation from someone from India!

  • @GosseCash
    @GosseCash 5 днів тому

    1016 Lemuel Point

  • @PeterWerner-s8i
    @PeterWerner-s8i 11 днів тому

    05488 Nova Turnpike

  • @izitmepattavina8651
    @izitmepattavina8651 16 днів тому

    What happened? Where are youu?

  • @HelenGarcia-e5z
    @HelenGarcia-e5z 16 днів тому

    Hertha Expressway

  • @WarrenHoratio
    @WarrenHoratio 17 днів тому

    8474 Laisha Oval

  • @MollieMatusiak-h1u
    @MollieMatusiak-h1u 20 днів тому

    Dicki Street

  • @NevadaSeppa-v9r
    @NevadaSeppa-v9r 21 день тому

    Ima Lock

  • @DaltonWinifred
    @DaltonWinifred 25 днів тому

    7351 Brennon Mission

  • @Patapom3
    @Patapom3 26 днів тому

    This is a lattice? cdn.britannica.com/77/170677-050-F7333D51/lettuce.jpg

  • @EllenChaucer-o5g
    @EllenChaucer-o5g 26 днів тому

    Sarina Road

  • @sabyasachinayak24
    @sabyasachinayak24 29 днів тому

    Why can't you use the bad basis to make another good basis and use that to solve the closest vector problem?

  • @RutherfordMoore-i9y
    @RutherfordMoore-i9y 29 днів тому

    Keeling Drives

  • @GuyStephanie-m6j
    @GuyStephanie-m6j Місяць тому

    4034 Walter Estates

  • @kerimzunic
    @kerimzunic Місяць тому

    Make more videos!!!

  • @MarieAmeliaFreyaAster
    @MarieAmeliaFreyaAster Місяць тому

    Thank you so much for your work, I would love to see more videos on the current NIST encryptions standards.

  • @DaxSudo
    @DaxSudo Місяць тому

    Hold on there my math senses tingling by the very definition of the whole number lattice that you’ve described in these examples doesn’t that mean that while it may take infinite steps to reach somewhere every whole number point on the plane or in the quote unquote probability phase space is reachable so any whole number coordinate is a valid solution. Therefore, the closest or shortest vector is one whole number unit away and thiswould hold true for n dimensions.

  • @jimknoll
    @jimknoll Місяць тому

    Thanks great vid

  • @hw8991
    @hw8991 Місяць тому

    Great video, thanks Kelsey; subscribed.

  • @pathikrith
    @pathikrith Місяць тому

    Brilliantly explained..Thanks

  • @fsecofficial
    @fsecofficial Місяць тому

    she just broke my brain and my encryption 😂

  • @thegamer647
    @thegamer647 Місяць тому

    Why stop posting?? When u have good presenting skills and knowledge

  • @Jonathanedillon
    @Jonathanedillon 2 місяці тому

    All of these videos are brilliant.

  • @CamAustralia001
    @CamAustralia001 2 місяці тому

    So well communicated. Excellent.

  • @acortis
    @acortis 2 місяці тому

    hopefully you create more of this great content!

  • @theverbind
    @theverbind 2 місяці тому

    This is a phenomenal video. Thank you so much for take the time to clearly explain a complex topic. I'm very grateful for your work!

  • @awesomecraftstudio
    @awesomecraftstudio 3 місяці тому

    Why can't the bad basis simply be orthonormalized?

  • @AntonioAgaRossi
    @AntonioAgaRossi 3 місяці тому

    best series of videos that explain lattice based crypto for masses.

  • @Woreixiz
    @Woreixiz 3 місяці тому

    How could Bob create the list of all lattice points using bad basis? If everyone having bad basis can create the lattice, what is stopping them from finding the closest lattice point just by visual inspection?

  • @ehasaranga
    @ehasaranga 3 місяці тому

    Really thankful for this explaination ❤️

  • @erhounisoufian5439
    @erhounisoufian5439 4 місяці тому

    the best explanation of lattice in youtube 🔥

  • @eddiehazel1259
    @eddiehazel1259 4 місяці тому

    nice work! thanks : )

  • @a2m2000
    @a2m2000 4 місяці тому

    What an amazing explanation!!! I believe you should teach Mathematicians how to teach!

  • @betabenja
    @betabenja 4 місяці тому

    noooooooooooo why are you gone again?!? why did I not find the channel earlier? whhhhhy edit: oh, I am so sad

  • @mathematicsDiscrete
    @mathematicsDiscrete 4 місяці тому

    This video is so cool 😎 thx

  • @nelsonpailyvarghese4165
    @nelsonpailyvarghese4165 4 місяці тому

    Well-articulated! Thank you.

  • @nelsonpailyvarghese4165
    @nelsonpailyvarghese4165 4 місяці тому

    Well-articulated! Thank you.

  • @nelsonpailyvarghese4165
    @nelsonpailyvarghese4165 4 місяці тому

    Well-articulated! Thank you.

  • @kosterix123
    @kosterix123 5 місяців тому

    This only works with very short messages. It’s not generalizable to, say, a one page letter. It’s equivalent to sending a blurry image that the recipient can sharpen but so could a mitm. I’m not so sure this is as unsolvable as you think, and if it were, both Alice and Bob would need a way to share the actual errors securely in the future.

  • @johnreskusich2324
    @johnreskusich2324 5 місяців тому

    such a beautifully well done video. Thank you for taking an intimidating concept and making it accessible.

  • @NicolasMino
    @NicolasMino 5 місяців тому

    this was amazing!

  • @kosterix123
    @kosterix123 5 місяців тому

    very pleasant to watch.

  • @AndrewSmith-pn2qc
    @AndrewSmith-pn2qc 5 місяців тому

    What about AES 256?

    • @neuekatze1
      @neuekatze1 2 місяці тому

      that is also vulnerable

    • @AndrewSmith-pn2qc
      @AndrewSmith-pn2qc 2 місяці тому

      @@neuekatze1 I don't think so. It will still offer 128 Bits of security which is still very high.

  • @mattiskardell
    @mattiskardell 5 місяців тому

    5:15 but couldnt malkob(bobs bully) just calculate that 30x+67y+53z+24w=19(mod 89) is 0 and then check if it is equal to 0

  • @cheolhwan-j5p
    @cheolhwan-j5p 5 місяців тому

    Very clear explanation! Thank you!

  • @BederikStorm
    @BederikStorm 5 місяців тому

    Thank you so much. It's so simple and understandable

  • @guzh
    @guzh 5 місяців тому

    It is unclear how F gets its private key at 6'16''. It is also unclear why the rachet can go up the tree as well as down the tree.

    • @sojn4
      @sojn4 3 місяці тому

      It’s a bit confusing in the graphics but F must derive its own Public Private key pairs itself first, give Alice the public key, then Alice will wrap the group secrets (tree private keys) with Franks public key so that F can join the group chat. F gets its welcome message directly from Alice. Basically you can use any method to give F the welcome message.

    • @sojn4
      @sojn4 3 місяці тому

      Also think of the ratchet as the “propagation path” for a new key. The ratchet doesn’t HAVE to go unidirectional on the tree. The ratchet is in the direction of any new key that’s being propagated.